Folgen
Benoit Chevallier-Mames
Benoit Chevallier-Mames
Zama
Bestätigte E-Mail-Adresse bei zama.ai - Startseite
Titel
Zitiert von
Zitiert von
Jahr
Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity
B Chevallier-Mames, M Ciet, M Joye
IEEE Transactions on computers 53 (6), 760-768, 2004
3752004
Secure delegation of elliptic-curve pairing
B Chevallier-Mames, JS Coron, N McCullagh, D Naccache, M Scott
Smart Card Research and Advanced Application: 9th IFIP WG 8.8/11.2 …, 2010
1592010
On some incompatible properties of voting schemes
B Chevallier-Mames, PA Fouque, D Pointcheval, J Stern, J Traoré
Towards Trustworthy Elections: New Directions in Electronic Voting, 191-199, 2010
1192010
Shabal, a submission to NIST’s cryptographic hash algorithm competition
E Bresson, A Canteaut, B Chevallier-Mames, C Clavier, T Fuhr, A Gouget, ...
Submission to NIST, 2008
74*2008
An efficient CDH-based signature scheme with a tight security reduction
B Chevallier-Mames
Advances in Cryptology–CRYPTO 2005: 25th Annual International Cryptology …, 2005
732005
Why one should also secure RSA public key elements
E Brier, B Chevallier-Mames, M Ciet, C Clavier
International Workshop on Cryptographic Hardware and Embedded Systems, 324-338, 2006
592006
Encoding-free ElGamal encryption without random oracles
B Chevallier-Mames, P Paillier, D Pointcheval
Public Key Cryptography-PKC 2006: 9th International Conference on Theory and …, 2006
512006
Method and apparatus for obfuscating program source codes
B Chevallier-Mames, M Ciet, T Icart, AJ Farrugia, B Kindarji
US Patent 8,661,549, 2014
432014
A practical and tightly secure signature scheme without hash function
B Chevallier-Mames, M Joye
Cryptographers’ Track at the RSA Conference, 339-356, 2007
412007
Efficient identity-based encryption with tight security reduction
N Attrapadung, J Furukawa, T Gomi, G Hanaoka, H Imai, R Zhang
Cryptology and Network Security: 5th International Conference, CANS 2006 …, 2006
352006
Hash function using a quasi-group operation
B Chevallier-Mames, M Ciet, AJ Farrugia
US Patent App. 12/690,740, 2011
292011
Method and apparatus for dynamic obfuscation of static data
B Chevallier-Mames, DF Reynaud, JG Mclachlan, J Lerouge, M Ciet, ...
US Patent 9,336,370, 2016
282016
Self-randomized exponentiation algorithms
B Chevallier-Mames
Topics in Cryptology–CT-RSA 2004: The Cryptographers’ Track at the RSA …, 2004
262004
Obfuscating transformations on data array content and addresses
AJ Farrugia, M Ciet, B Chevallier-Mames
US Patent 8,667,301, 2014
232014
Optimal asymmetric encryption and signature paddings
B Chevallier-Mames, DH Phan, D Pointcheval
Applied Cryptography and Network Security: Third International Conference …, 2005
232005
Sponge and hash functions using a rubik's cube puzzle process
AJ Farrugia, B Chevallier-Mames, M Ciet
US Patent App. 12/539,530, 2011
202011
Faster double-size modular multiplication from Euclidean multipliers
B Chevallier-Mames, M Joye, P Paillier
Cryptographic Hardware and Embedded Systems-CHES 2003: 5th International …, 2003
202003
Linear bandwidth naccache-stern encryption
B Chevallier-Mames, D Naccache, J Stern
Security and Cryptography for Networks: 6th International Conference, SCN …, 2008
192008
Indifferentiability with Distinguishers: Why Shabal\Does Not Require Ideal Ciphers
E Bresson, A Canteaut, B Chevallier-Mames, C Clavier, T Fuhr, A Gouget, ...
Cryptology ePrint Archive, 2009
182009
Hash function using a piling-up process
AJ Farrugia, M Ciet, B Chevallier-Mames
US Patent 8,184,804, 2012
172012
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20